Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP vulnerabilities
Informations
Name USN-2758-1 First vendor Publication 2015-09-30
Vendor Ubuntu Last vendor Modification 2015-09-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in PHP.

Software Description: - php5: HTML-embedded scripting language interpreter

Details:

It was discovered that the PHP phar extension incorrectly handled certain files. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2015-5589)

It was discovered that the PHP phar extension incorrectly handled certain filepaths. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-5590)

Taoguang Chen discovered that PHP incorrectly handled unserializing objects. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-6831, CVE-2015-6834, CVE-2015-6835

Sean Heelan discovered that PHP incorrectly handled unserializing objects. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-6832)

It was discovered that the PHP phar extension incorrectly handled certain archives. A remote attacker could use this issue to cause files to be placed outside of the destination directory. (CVE-2015-6833)

Andrea Palazzo discovered that the PHP Soap client incorrectly validated data types. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-6836)

It was discovered that the PHP XSLTProcessor class incorrectly handled certain data. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2015-6837)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
libapache2-mod-php5 5.6.4+dfsg-4ubuntu6.3
php5-cgi 5.6.4+dfsg-4ubuntu6.3
php5-cli 5.6.4+dfsg-4ubuntu6.3
php5-fpm 5.6.4+dfsg-4ubuntu6.3

Ubuntu 14.04 LTS:
libapache2-mod-php5 5.5.9+dfsg-1ubuntu4.13
php5-cgi 5.5.9+dfsg-1ubuntu4.13
php5-cli 5.5.9+dfsg-1ubuntu4.13
php5-fpm 5.5.9+dfsg-1ubuntu4.13

Ubuntu 12.04 LTS:
libapache2-mod-php5 5.3.10-1ubuntu3.20
php5-cgi 5.3.10-1ubuntu3.20
php5-cli 5.3.10-1ubuntu3.20
php5-fpm 5.3.10-1ubuntu3.20

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2758-1
CVE-2015-5589, CVE-2015-5590, CVE-2015-6831, CVE-2015-6832,
CVE-2015-6833, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836,
CVE-2015-6837, CVE-2015-6838

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.6.4+dfsg-4ubuntu6.3
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.13
https://launchpad.net/ubuntu/+source/php5/5.3.10-1ubuntu3.20

Original Source

Url : http://www.ubuntu.com/usn/USN-2758-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-416 Use After Free
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 629
Application 149
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-B-0108 - Multiple Vulnerabilities in PHP
Severity : Category I - VMSKEY : V0061365

Nessus® Vulnerability Scanner

Date Description
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-788.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17377.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-670.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-341.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1818-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-602.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-601.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1701-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-274-02.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2758-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-609.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14978.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14977.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14976.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3358.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_13.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_29.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_45.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d675519565411e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1466-1.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3344.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787ef75e44da11e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_28.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-536.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11581.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b1f53f32da511e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-05-19 00:35:18
  • Multiple Updates
2016-05-16 17:36:43
  • Multiple Updates
2016-01-23 05:26:52
  • Multiple Updates
2016-01-23 00:26:14
  • Multiple Updates
2016-01-22 21:27:25
  • Multiple Updates
2016-01-21 09:27:11
  • Multiple Updates
2016-01-19 09:27:23
  • Multiple Updates
2015-10-02 13:24:34
  • Multiple Updates
2015-10-01 00:21:49
  • First insertion